Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyber Insurance

Australian Health Insurer Medibank Targeted in Cyberattack

Australian health insurance and health services provider Medibank has taken some systems offline after identifying suspicious activity on its network.

One of the largest private health insurers in Australia, the Medibank Group serves more than 3.9 million individuals through its Medibank and ahm brands.

Australian health insurance and health services provider Medibank has taken some systems offline after identifying suspicious activity on its network.

One of the largest private health insurers in Australia, the Medibank Group serves more than 3.9 million individuals through its Medibank and ahm brands.

Initially identified on October 12, the unusual activity was “consistent with the precursors to a ransomware event”, resulting in the company taking some systems offline, to contain the threat.

“Our ahm and international student member services and policy management systems have been taken offline. This will cause disruptions for some of our customers,” Medibank announced on Tuesday, adding that phone support is still available for the affected customers.

The company says its systems have not been infected with ransomware, and the systems for other Medibank customers have not been impacted and remain functional.

“Ransomware is a common and dangerous type of malicious software that works by locking up or encrypting files, so they are no longer accessible. Our systems were not encrypted by ransomware during this incident,” Medibank CEO David Koczkar said on Monday.

Immediately after identifying the cyberattack, the company also started notifying the potentially impacted customers, including former customers, but says that no user data has been compromised during the incident.

“Our ongoing investigation continues to show no evidence that any customer data has been removed from our network,” the company says.

Advertisement. Scroll to continue reading.

Medibank is not the only major Australian company targeted by cybercriminals in recent weeks. Telecommunications company Optus has suffered a data breach impacting nearly 10 million individuals, and retail giant Woolworths said threat actors gained access to the information of 2.2 million MyDeal customers.

Related: New York Emergency Services Provider Says Patient Data Stolen in Ransomware Attack

Related: Novant Health Says Malformed Tracking Pixel Exposed Health Data to Meta

Related: OneTouchPoint Discloses Data Breach Impacting Over 30 Healthcare Firms

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.